General

  • Target

    Bank Transfer copy.pdf.exe

  • Size

    523KB

  • Sample

    201109-5lln7jzps6

  • MD5

    321442e7e4c16821b4ed529f195cbfc8

  • SHA1

    b1d20709265e78028d1821b0ebd16f3c6899dc93

  • SHA256

    3a24d2639d9b7c59116c658ddd3468e5e52da4dc4d15bb5b127f63db4b539b67

  • SHA512

    bd13ed4de27b81098c434513ac7449498ec39ce75600816be35b8dcdd974ec8a72574ffa0dbb203ec12ee1ac455ff870421d086e30c34558adb59b8ed547c453

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    lightmusic12345@yandex.ru
  • Password:
    chibuike12345@@@@@

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    lightmusic12345@yandex.ru
  • Password:
    chibuike12345@@@@@

Targets

    • Target

      Bank Transfer copy.pdf.exe

    • Size

      523KB

    • MD5

      321442e7e4c16821b4ed529f195cbfc8

    • SHA1

      b1d20709265e78028d1821b0ebd16f3c6899dc93

    • SHA256

      3a24d2639d9b7c59116c658ddd3468e5e52da4dc4d15bb5b127f63db4b539b67

    • SHA512

      bd13ed4de27b81098c434513ac7449498ec39ce75600816be35b8dcdd974ec8a72574ffa0dbb203ec12ee1ac455ff870421d086e30c34558adb59b8ed547c453

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • AgentTesla Payload

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Tasks